Skip to content
This repository has been archived by the owner on Jul 25, 2020. It is now read-only.

CVE-2018-11693 High Severity Vulnerability detected by WhiteSource #121

Closed
mend-bolt-for-github bot opened this issue Mar 19, 2019 · 0 comments
Closed
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

CVE-2018-11693 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

馃寛 Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /randomquotes/node_modules/node-sass/src/libsass/src/expand.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/output.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/util.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/include/sass/base.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/position.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/operation.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /randomquotes/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/functions.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/eval.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /randomquotes/node_modules/node-sass/src/sass_context_wrapper.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/node.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/parser.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/listize.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/ast.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/output.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/functions.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/paths.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /randomquotes/node_modules/node-sass/src/sass_types/color.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/values.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /randomquotes/node_modules/node-sass/src/sass_types/list.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/json.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/units.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/units.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/context.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/listize.hpp
  • /randomquotes/node_modules/node-sass/src/sass_types/string.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/context.hpp
  • /randomquotes/node_modules/node-sass/src/sass_types/boolean.h
  • /randomquotes/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/eval.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/expand.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/factory.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/operators.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/boolean.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/value.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /randomquotes/node_modules/node-sass/src/callback_bridge.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/file.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/node.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/environment.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/extend.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/operators.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/constants.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/parser.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/constants.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/list.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/util.cpp
  • /randomquotes/node_modules/node-sass/src/custom_function_bridge.cpp
  • /randomquotes/node_modules/node-sass/src/custom_importer_bridge.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/bind.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/extend.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/cencode.c
  • /randomquotes/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/number.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/color.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/c99func.c
  • /randomquotes/node_modules/node-sass/src/libsass/src/position.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/include/sass/values.h
  • /randomquotes/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /randomquotes/node_modules/node-sass/src/sass_types/null.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/ast.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/include/sass/context.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /randomquotes/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /randomquotes/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /randomquotes/node_modules/node-sass/src/sass_types/map.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /randomquotes/node_modules/node-sass/src/libsass/src/file.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/environment.hpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /randomquotes/node_modules/node-sass/src/binding.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /randomquotes/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11693

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Mar 19, 2019
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

1 participant